Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2021-20317
Vulnerability from cvelistv5
Published
2021-09-27 10:34
Modified
2024-08-03 17:37
Severity ?
EPSS score ?
Summary
A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T17:37:23.839Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { name: "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html", }, { name: "[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html", }, { name: "DSA-5096", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "https://www.debian.org/security/2022/dsa-5096", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "kernel", vendor: "n/a", versions: [ { status: "affected", version: "Kernel 5.3 rc1", }, ], }, ], descriptions: [ { lang: "en", value: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-665", description: "CWE-665", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2022-06-14T10:06:40", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, { tags: [ "x_refsource_MISC", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { name: "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html", }, { name: "[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html", }, { name: "DSA-5096", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "https://www.debian.org/security/2022/dsa-5096", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2021-20317", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "kernel", version: { version_data: [ { version_value: "Kernel 5.3 rc1", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-665", }, ], }, ], }, references: { reference_data: [ { name: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", refsource: "MISC", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", refsource: "MISC", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { name: "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html", }, { name: "[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html", }, { name: "DSA-5096", refsource: "DEBIAN", url: "https://www.debian.org/security/2022/dsa-5096", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf", refsource: "CONFIRM", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2021-20317", datePublished: "2021-09-27T10:34:49", dateReserved: "2020-12-17T00:00:00", dateUpdated: "2024-08-03T17:37:23.839Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"5.4\", \"matchCriteriaId\": \"9121F506-8266-4787-ACB9-4221B549FA05\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:5.4:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"4D70AB13-37BE-4BD3-A652-10191F1642E4\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DEECE5FC-CACF-4496-A3E7-164736409252\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.\"}, {\"lang\": \"es\", \"value\": \"Se ha encontrado un fallo en el kernel de Linux. Un \\u00e1rbol de temporizadores corrompido hac\\u00eda que faltara el despertar de la tarea en la funci\\u00f3n timerqueue_add en el archivo lib/timerqueue.c. Este defecto permite a un atacante local con privilegios de usuario especiales causar una denegaci\\u00f3n de servicio, ralentizando y eventualmente deteniendo el sistema mientras se ejecuta OSP\"}]", id: "CVE-2021-20317", lastModified: "2024-11-21T05:46:21.933", metrics: "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 4.4, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 0.8, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:N/I:N/A:C\", \"baseScore\": 4.9, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 3.9, \"impactScore\": 6.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2021-09-27T11:15:07.357", references: "[{\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2005258\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://www.debian.org/security/2022/dsa-5096\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2005258\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://www.debian.org/security/2022/dsa-5096\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", sourceIdentifier: "secalert@redhat.com", vulnStatus: "Modified", weaknesses: "[{\"source\": \"secalert@redhat.com\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-665\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-665\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2021-20317\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2021-09-27T11:15:07.357\",\"lastModified\":\"2024-11-21T05:46:21.933\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado un fallo en el kernel de Linux. Un árbol de temporizadores corrompido hacía que faltara el despertar de la tarea en la función timerqueue_add en el archivo lib/timerqueue.c. Este defecto permite a un atacante local con privilegios de usuario especiales causar una denegación de servicio, ralentizando y eventualmente deteniendo el sistema mientras se ejecuta OSP\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":4.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":4.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-665\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-665\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.4\",\"matchCriteriaId\":\"9121F506-8266-4787-ACB9-4221B549FA05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.4:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D70AB13-37BE-4BD3-A652-10191F1642E4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2005258\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5096\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2005258\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5096\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
wid-sec-w-2023-2457
Vulnerability from csaf_certbund
Published
2021-09-27 22:00
Modified
2023-09-27 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Der Kernel stellt den Kern des Linux Betriebssystems dar.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-2457 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-2457.json", }, { category: "self", summary: "WID-SEC-2023-2457 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2457", }, { category: "external", summary: "Amazon Linux Security Advisory ALASMICROVM-KERNEL-4.14-2023-001 vom 2023-09-27", url: "https://alas.aws.amazon.com/AL2/ALASMICROVM-KERNEL-4.14-2023-001.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2021-1719 vom 2021-11-04", url: "https://alas.aws.amazon.com/AL2/ALAS-2021-1719.html", }, { category: "external", summary: "Red Hat Bugzilla - Bug 2005258 vom 2021-09-27", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2021:4648 vom 2021-11-15", url: "https://access.redhat.com/errata/RHSA-2021:4648", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2021:4647 vom 2021-11-15", url: "https://access.redhat.com/errata/RHSA-2021:4647", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2021:4650 vom 2021-11-15", url: "https://access.redhat.com/errata/RHSA-2021:4650", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2021:4646 vom 2021-11-15", url: "https://access.redhat.com/errata/RHSA-2021:4646", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2021-4647 vom 2021-11-18", url: "https://linux.oracle.com/errata/ELSA-2021-4647.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2021:4875 vom 2021-11-30", url: "https://access.redhat.com/errata/RHSA-2021:4875", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2021:4871 vom 2021-11-30", url: "https://access.redhat.com/errata/RHSA-2021:4871", }, { category: "external", summary: "Debian Security Advisory DLA-2843 vom 2021-12-16", url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html", }, { category: "external", summary: "Ubuntu Security Notice USN-5209-1 vom 2022-01-06", url: "https://ubuntu.com/security/notices/USN-5209-1", }, { category: "external", summary: "Debian Security Advisory DLA-2941 vom 2022-03-09", url: "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html", }, { category: "external", summary: "Debian Security Advisory DSA-5096 vom 2022-03-09", url: "https://lists.debian.org/debian-security-announce/2022/msg00063.html", }, { category: "external", summary: "Ubuntu Security Notice USN-5343-1 vom 2022-03-22", url: "https://ubuntu.com/security/notices/USN-5343-1", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2022-9313 vom 2022-04-26", url: "http://linux.oracle.com/errata/ELSA-2022-9313.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2022-9314 vom 2022-04-26", url: "http://linux.oracle.com/errata/ELSA-2022-9314.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2022-9367 vom 2022-05-10", url: "http://linux.oracle.com/errata/ELSA-2022-9367.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2022-9366 vom 2022-05-10", url: "http://linux.oracle.com/errata/ELSA-2022-9366.html", }, ], source_lang: "en-US", title: "Linux Kernel: Schwachstelle ermöglicht Denial of Service", tracking: { current_release_date: "2023-09-27T22:00:00.000+00:00", generator: { date: "2024-08-15T17:58:54.066+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-2457", initial_release_date: "2021-09-27T22:00:00.000+00:00", revision_history: [ { date: "2021-09-27T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2021-11-04T23:00:00.000+00:00", number: "2", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2021-11-15T23:00:00.000+00:00", number: "3", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2021-11-17T23:00:00.000+00:00", number: "4", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2021-11-30T23:00:00.000+00:00", number: "5", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2021-12-16T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Debian aufgenommen", }, { date: "2022-01-05T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-03-09T23:00:00.000+00:00", number: "8", summary: "Neue Updates von Debian aufgenommen", }, { date: "2022-03-22T23:00:00.000+00:00", number: "9", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-04-25T22:00:00.000+00:00", number: "10", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2022-05-10T22:00:00.000+00:00", number: "11", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2023-09-27T22:00:00.000+00:00", number: "12", summary: "Neue Updates von Amazon aufgenommen", }, ], status: "final", version: "12", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Open Source Linux Kernel < 5.4-rc1", product: { name: "Open Source Linux Kernel < 5.4-rc1", product_id: "T020506", product_identification_helper: { cpe: "cpe:/o:linux:linux_kernel:5.4-rc1", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2021-20317", notes: [ { category: "description", text: "Es besteht eine Schwachstelle im Linux-Kernel aufgrund eines Fehlers in der Funktion \"timerqueue_add\" in [lib/timerqueue.c]. Ein lokaler Angreifer mit speziellen Benutzerrechten kann dies ausnutzen, um einen Denial of Service-Zustand auszulösen.", }, ], product_status: { known_affected: [ "2951", "67646", "T000126", "398363", "T004914", ], }, release_date: "2021-09-27T22:00:00.000+00:00", title: "CVE-2021-20317", }, ], }
WID-SEC-W-2023-2457
Vulnerability from csaf_certbund
Published
2021-09-27 22:00
Modified
2023-09-27 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Der Kernel stellt den Kern des Linux Betriebssystems dar.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-2457 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-2457.json", }, { category: "self", summary: "WID-SEC-2023-2457 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2457", }, { category: "external", summary: "Amazon Linux Security Advisory ALASMICROVM-KERNEL-4.14-2023-001 vom 2023-09-27", url: "https://alas.aws.amazon.com/AL2/ALASMICROVM-KERNEL-4.14-2023-001.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2021-1719 vom 2021-11-04", url: "https://alas.aws.amazon.com/AL2/ALAS-2021-1719.html", }, { category: "external", summary: "Red Hat Bugzilla - Bug 2005258 vom 2021-09-27", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2021:4648 vom 2021-11-15", url: "https://access.redhat.com/errata/RHSA-2021:4648", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2021:4647 vom 2021-11-15", url: "https://access.redhat.com/errata/RHSA-2021:4647", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2021:4650 vom 2021-11-15", url: "https://access.redhat.com/errata/RHSA-2021:4650", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2021:4646 vom 2021-11-15", url: "https://access.redhat.com/errata/RHSA-2021:4646", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2021-4647 vom 2021-11-18", url: "https://linux.oracle.com/errata/ELSA-2021-4647.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2021:4875 vom 2021-11-30", url: "https://access.redhat.com/errata/RHSA-2021:4875", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2021:4871 vom 2021-11-30", url: "https://access.redhat.com/errata/RHSA-2021:4871", }, { category: "external", summary: "Debian Security Advisory DLA-2843 vom 2021-12-16", url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html", }, { category: "external", summary: "Ubuntu Security Notice USN-5209-1 vom 2022-01-06", url: "https://ubuntu.com/security/notices/USN-5209-1", }, { category: "external", summary: "Debian Security Advisory DLA-2941 vom 2022-03-09", url: "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html", }, { category: "external", summary: "Debian Security Advisory DSA-5096 vom 2022-03-09", url: "https://lists.debian.org/debian-security-announce/2022/msg00063.html", }, { category: "external", summary: "Ubuntu Security Notice USN-5343-1 vom 2022-03-22", url: "https://ubuntu.com/security/notices/USN-5343-1", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2022-9313 vom 2022-04-26", url: "http://linux.oracle.com/errata/ELSA-2022-9313.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2022-9314 vom 2022-04-26", url: "http://linux.oracle.com/errata/ELSA-2022-9314.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2022-9367 vom 2022-05-10", url: "http://linux.oracle.com/errata/ELSA-2022-9367.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2022-9366 vom 2022-05-10", url: "http://linux.oracle.com/errata/ELSA-2022-9366.html", }, ], source_lang: "en-US", title: "Linux Kernel: Schwachstelle ermöglicht Denial of Service", tracking: { current_release_date: "2023-09-27T22:00:00.000+00:00", generator: { date: "2024-08-15T17:58:54.066+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-2457", initial_release_date: "2021-09-27T22:00:00.000+00:00", revision_history: [ { date: "2021-09-27T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2021-11-04T23:00:00.000+00:00", number: "2", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2021-11-15T23:00:00.000+00:00", number: "3", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2021-11-17T23:00:00.000+00:00", number: "4", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2021-11-30T23:00:00.000+00:00", number: "5", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2021-12-16T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Debian aufgenommen", }, { date: "2022-01-05T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-03-09T23:00:00.000+00:00", number: "8", summary: "Neue Updates von Debian aufgenommen", }, { date: "2022-03-22T23:00:00.000+00:00", number: "9", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-04-25T22:00:00.000+00:00", number: "10", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2022-05-10T22:00:00.000+00:00", number: "11", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2023-09-27T22:00:00.000+00:00", number: "12", summary: "Neue Updates von Amazon aufgenommen", }, ], status: "final", version: "12", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Open Source Linux Kernel < 5.4-rc1", product: { name: "Open Source Linux Kernel < 5.4-rc1", product_id: "T020506", product_identification_helper: { cpe: "cpe:/o:linux:linux_kernel:5.4-rc1", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2021-20317", notes: [ { category: "description", text: "Es besteht eine Schwachstelle im Linux-Kernel aufgrund eines Fehlers in der Funktion \"timerqueue_add\" in [lib/timerqueue.c]. Ein lokaler Angreifer mit speziellen Benutzerrechten kann dies ausnutzen, um einen Denial of Service-Zustand auszulösen.", }, ], product_status: { known_affected: [ "2951", "67646", "T000126", "398363", "T004914", ], }, release_date: "2021-09-27T22:00:00.000+00:00", title: "CVE-2021-20317", }, ], }
rhsa-2021:4647
Vulnerability from csaf_redhat
Published
2021-11-15 11:24
Modified
2025-02-06 14:22
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4647", url: "https://access.redhat.com/errata/RHSA-2021:4647", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4647.json", }, ], title: "Red Hat Security Advisory: kernel security update", tracking: { current_release_date: "2025-02-06T14:22:00+00:00", generator: { date: "2025-02-06T14:22:00+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.0", }, }, id: "RHSA-2021:4647", initial_release_date: "2021-11-15T11:24:55+00:00", revision_history: [ { date: "2021-11-15T11:24:55+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-15T11:24:55+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-06T14:22:00+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "perf-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "perf-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "perf-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "perf-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "perf-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "perf-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "bpftool-0:4.18.0-348.2.1.el8_5.s390x", product_id: "bpftool-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "perf-0:4.18.0-348.2.1.el8_5.s390x", product_id: "perf-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x", product_id: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-0:4.18.0-348.2.1.el8_5.src", product: { name: "kernel-0:4.18.0-348.2.1.el8_5.src", product_id: "kernel-0:4.18.0-348.2.1.el8_5.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", product: { name: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", product_id: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.2.1.el8_5?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", product: { name: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", product_id: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.18.0-348.2.1.el8_5?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.src", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", }, product_reference: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.src", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", }, product_reference: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T11:24:55+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4647", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, { cve: "CVE-2021-43267", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2021-11-02T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2020362", }, ], notes: [ { category: "description", text: "A flaw was discovered in the cryptographic receive code in the Linux kernel's implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", title: "Vulnerability summary", }, { category: "other", text: "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-43267", }, { category: "external", summary: "RHBZ#2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-43267", url: "https://www.cve.org/CVERecord?id=CVE-2021-43267", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", }, ], release_date: "2021-11-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T11:24:55+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4647", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include <linux/skbuff.h>\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb->data;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m->hdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m->hdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) >> pos) & mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val & mask) << pos;\n mask = mask << pos;\n m->hdr[w] &= ~htonl(mask);\n m->hdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION >= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS->skb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L <module>\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", }, ], }
rhsa-2021_4647
Vulnerability from csaf_redhat
Published
2021-11-15 11:24
Modified
2024-11-15 10:40
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4647", url: "https://access.redhat.com/errata/RHSA-2021:4647", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4647.json", }, ], title: "Red Hat Security Advisory: kernel security update", tracking: { current_release_date: "2024-11-15T10:40:49+00:00", generator: { date: "2024-11-15T10:40:49+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:4647", initial_release_date: "2021-11-15T11:24:55+00:00", revision_history: [ { date: "2021-11-15T11:24:55+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-15T11:24:55+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T10:40:49+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "perf-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "perf-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "perf-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "perf-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "perf-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "perf-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "bpftool-0:4.18.0-348.2.1.el8_5.s390x", product_id: "bpftool-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "perf-0:4.18.0-348.2.1.el8_5.s390x", product_id: "perf-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x", product_id: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-0:4.18.0-348.2.1.el8_5.src", product: { name: "kernel-0:4.18.0-348.2.1.el8_5.src", product_id: "kernel-0:4.18.0-348.2.1.el8_5.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", product: { name: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", product_id: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.2.1.el8_5?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", product: { name: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", product_id: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.18.0-348.2.1.el8_5?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.src", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", }, product_reference: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.src", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", }, product_reference: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T11:24:55+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4647", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, { cve: "CVE-2021-43267", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2021-11-02T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2020362", }, ], notes: [ { category: "description", text: "A flaw was discovered in the cryptographic receive code in the Linux kernel's implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", title: "Vulnerability summary", }, { category: "other", text: "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-43267", }, { category: "external", summary: "RHBZ#2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-43267", url: "https://www.cve.org/CVERecord?id=CVE-2021-43267", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", }, ], release_date: "2021-11-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T11:24:55+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4647", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include <linux/skbuff.h>\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb->data;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m->hdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m->hdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) >> pos) & mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val & mask) << pos;\n mask = mask << pos;\n m->hdr[w] &= ~htonl(mask);\n m->hdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION >= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS->skb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L <module>\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", }, ], }
rhsa-2021_4650
Vulnerability from csaf_redhat
Published
2021-11-15 11:19
Modified
2024-11-15 11:59
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Fix repeated xhci wake after suspend due to uncleared internal wake state (BZ#2003789)
* CephFS mount points return "permission denied" (BZ#2017099)
Enhancement(s):
* Update qla2xxx driver to latest upstream (BZ#2014150)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\n* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Fix repeated xhci wake after suspend due to uncleared internal wake state (BZ#2003789)\n\n* CephFS mount points return \"permission denied\" (BZ#2017099)\n\nEnhancement(s):\n\n* Update qla2xxx driver to latest upstream (BZ#2014150)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4650", url: "https://access.redhat.com/errata/RHSA-2021:4650", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1941762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1941762", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4650.json", }, ], title: "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-15T11:59:12+00:00", generator: { date: "2024-11-15T11:59:12+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:4650", initial_release_date: "2021-11-15T11:19:27+00:00", revision_history: [ { date: "2021-11-15T11:19:27+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-15T11:19:27+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T11:59:12+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:8.4::baseos", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux CRB EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.4::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "perf-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "perf-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "perf-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "perf-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "perf-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "perf-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "bpftool-0:4.18.0-305.28.1.el8_4.s390x", product_id: "bpftool-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "perf-0:4.18.0-305.28.1.el8_4.s390x", product_id: "perf-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x", product_id: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-0:4.18.0-305.28.1.el8_4.src", product: { name: "kernel-0:4.18.0-305.28.1.el8_4.src", product_id: "kernel-0:4.18.0-305.28.1.el8_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", product: { name: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", product_id: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.28.1.el8_4?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", product: { name: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", product_id: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.18.0-305.28.1.el8_4?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.src", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", }, product_reference: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.src", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", }, product_reference: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T11:19:27+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4650", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, { cve: "CVE-2021-28950", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2021-03-22T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "1941762", }, ], notes: [ { category: "description", text: "A denial of service in the kernel side of the FUSE functionality can allow a local system to create a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-28950", }, { category: "external", summary: "RHBZ#1941762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1941762", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-28950", url: "https://www.cve.org/CVERecord?id=CVE-2021-28950", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-28950", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-28950", }, ], release_date: "2021-03-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T11:19:27+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4650", }, { category: "workaround", details: "As the FUSE module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install fuse /bin/true\" >> /etc/modprobe.d/disable-fuse.conf\n\nThe system will need to be restarted if the FUSE modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while the FUSE filesystems are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode", }, { cve: "CVE-2021-43267", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2021-11-02T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2020362", }, ], notes: [ { category: "description", text: "A flaw was discovered in the cryptographic receive code in the Linux kernel's implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", title: "Vulnerability summary", }, { category: "other", text: "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-43267", }, { category: "external", summary: "RHBZ#2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-43267", url: "https://www.cve.org/CVERecord?id=CVE-2021-43267", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", }, ], release_date: "2021-11-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T11:19:27+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4650", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include <linux/skbuff.h>\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb->data;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m->hdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m->hdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) >> pos) & mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val & mask) << pos;\n mask = mask << pos;\n m->hdr[w] &= ~htonl(mask);\n m->hdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION >= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS->skb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L <module>\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", }, ], }
RHSA-2021:4875
Vulnerability from csaf_redhat
Published
2021-11-30 15:38
Modified
2025-02-28 01:12
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z13 Batch source tree (BZ#2020969)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z13 Batch source tree (BZ#2020969)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4875", url: "https://access.redhat.com/errata/RHSA-2021:4875", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1974319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1974319", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4875.json", }, ], title: "Red Hat Security Advisory: kernel-rt security and bug fix update", tracking: { current_release_date: "2025-02-28T01:12:05+00:00", generator: { date: "2025-02-28T01:12:05+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.1", }, }, id: "RHSA-2021:4875", initial_release_date: "2021-11-30T15:38:55+00:00", revision_history: [ { date: "2021-11-30T15:38:55+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-30T15:38:55+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-28T01:12:05+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product: { name: "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.2::realtime", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product: { name: "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.2::nfv", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", product: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", product_id: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-193.70.1.rt13.120.el8_2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", }, product_reference: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", }, product_reference: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2020-36385", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-06-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1974319", }, ], notes: [ { category: "description", text: "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", title: "Vulnerability description", }, { category: "summary", text: "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-36385", }, { category: "external", summary: "RHBZ#1974319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1974319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-36385", url: "https://www.cve.org/CVERecord?id=CVE-2020-36385", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", }, ], release_date: "2021-06-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-30T15:38:55+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4875", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", }, { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-30T15:38:55+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4875", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, ], }
RHSA-2021:4871
Vulnerability from csaf_redhat
Published
2021-11-30 15:57
Modified
2025-02-28 01:11
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [IBM 8.4] [P10] P10 hardware counter (performance counters/perf:) support (BZ#1994075)
* RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ] While running upstream kernel selftest case system crashed (TM) (BZ#1996057)
* [kernel-debug] WARNING: possible circular locking dependency detected (module_mutex & text_mutex) (BZ#2013777)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [IBM 8.4] [P10] P10 hardware counter (performance counters/perf:) support (BZ#1994075)\n\n* RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ] While running upstream kernel selftest case system crashed (TM) (BZ#1996057)\n\n* [kernel-debug] WARNING: possible circular locking dependency detected (module_mutex & text_mutex) (BZ#2013777)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4871", url: "https://access.redhat.com/errata/RHSA-2021:4871", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1974319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1974319", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4871.json", }, ], title: "Red Hat Security Advisory: kernel security and bug fix update", tracking: { current_release_date: "2025-02-28T01:11:56+00:00", generator: { date: "2025-02-28T01:11:56+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.1", }, }, id: "RHSA-2021:4871", initial_release_date: "2021-11-30T15:57:08+00:00", revision_history: [ { date: "2021-11-30T15:57:08+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-30T15:57:08+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-28T01:11:56+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product: { name: "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:8.2::baseos", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder EUS (v. 8.2)", product: { name: "Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.2::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "perf-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "perf-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "perf-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "perf-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "perf-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "perf-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "bpftool-0:4.18.0-193.70.1.el8_2.s390x", product_id: "bpftool-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "perf-0:4.18.0-193.70.1.el8_2.s390x", product_id: "perf-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", product_id: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-0:4.18.0-193.70.1.el8_2.src", product: { name: "kernel-0:4.18.0-193.70.1.el8_2.src", product_id: "kernel-0:4.18.0-193.70.1.el8_2.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", product: { name: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", product_id: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.70.1.el8_2?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", product: { name: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", product_id: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.18.0-193.70.1.el8_2?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.src", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", }, product_reference: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", }, product_reference: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.src", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", }, product_reference: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", }, product_reference: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2020-36385", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-06-16T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "1974319", }, ], notes: [ { category: "description", text: "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", title: "Vulnerability description", }, { category: "summary", text: "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], known_not_affected: [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-36385", }, { category: "external", summary: "RHBZ#1974319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1974319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-36385", url: "https://www.cve.org/CVERecord?id=CVE-2020-36385", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", }, ], release_date: "2021-06-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-30T15:57:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4871", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", }, { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], known_not_affected: [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-30T15:57:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4871", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, ], }
rhsa-2021:4871
Vulnerability from csaf_redhat
Published
2021-11-30 15:57
Modified
2025-02-28 01:11
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [IBM 8.4] [P10] P10 hardware counter (performance counters/perf:) support (BZ#1994075)
* RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ] While running upstream kernel selftest case system crashed (TM) (BZ#1996057)
* [kernel-debug] WARNING: possible circular locking dependency detected (module_mutex & text_mutex) (BZ#2013777)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [IBM 8.4] [P10] P10 hardware counter (performance counters/perf:) support (BZ#1994075)\n\n* RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ] While running upstream kernel selftest case system crashed (TM) (BZ#1996057)\n\n* [kernel-debug] WARNING: possible circular locking dependency detected (module_mutex & text_mutex) (BZ#2013777)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4871", url: "https://access.redhat.com/errata/RHSA-2021:4871", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1974319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1974319", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4871.json", }, ], title: "Red Hat Security Advisory: kernel security and bug fix update", tracking: { current_release_date: "2025-02-28T01:11:56+00:00", generator: { date: "2025-02-28T01:11:56+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.1", }, }, id: "RHSA-2021:4871", initial_release_date: "2021-11-30T15:57:08+00:00", revision_history: [ { date: "2021-11-30T15:57:08+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-30T15:57:08+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-28T01:11:56+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product: { name: "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:8.2::baseos", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder EUS (v. 8.2)", product: { name: "Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.2::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "perf-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "perf-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "perf-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "perf-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "perf-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "perf-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "bpftool-0:4.18.0-193.70.1.el8_2.s390x", product_id: "bpftool-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "perf-0:4.18.0-193.70.1.el8_2.s390x", product_id: "perf-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", product_id: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-0:4.18.0-193.70.1.el8_2.src", product: { name: "kernel-0:4.18.0-193.70.1.el8_2.src", product_id: "kernel-0:4.18.0-193.70.1.el8_2.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", product: { name: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", product_id: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.70.1.el8_2?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", product: { name: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", product_id: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.18.0-193.70.1.el8_2?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.src", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", }, product_reference: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", }, product_reference: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.src", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", }, product_reference: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", }, product_reference: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2020-36385", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-06-16T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "1974319", }, ], notes: [ { category: "description", text: "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", title: "Vulnerability description", }, { category: "summary", text: "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], known_not_affected: [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-36385", }, { category: "external", summary: "RHBZ#1974319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1974319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-36385", url: "https://www.cve.org/CVERecord?id=CVE-2020-36385", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", }, ], release_date: "2021-06-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-30T15:57:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4871", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", }, { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], known_not_affected: [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-30T15:57:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4871", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, ], }
rhsa-2021:4646
Vulnerability from csaf_redhat
Published
2021-11-15 10:14
Modified
2025-02-06 14:21
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.5.z source tree (BZ#2020036)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z source tree (BZ#2020036)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4646", url: "https://access.redhat.com/errata/RHSA-2021:4646", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4646.json", }, ], title: "Red Hat Security Advisory: kernel-rt security and bug fix update", tracking: { current_release_date: "2025-02-06T14:21:26+00:00", generator: { date: "2025-02-06T14:21:26+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.0", }, }, id: "RHSA-2021:4646", initial_release_date: "2021-11-15T10:14:15+00:00", revision_history: [ { date: "2021-11-15T10:14:15+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-15T10:14:15+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-06T14:21:26+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Real Time for NFV (v. 8)", product: { name: "Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::nfv", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux for Real Time (v. 8)", product: { name: "Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::realtime", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", product: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", product_id: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-348.2.1.rt7.132.el8_5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", }, product_reference: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", }, product_reference: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T10:14:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4646", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, { cve: "CVE-2021-43267", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2021-11-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2020362", }, ], notes: [ { category: "description", text: "A flaw was discovered in the cryptographic receive code in the Linux kernel's implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", title: "Vulnerability summary", }, { category: "other", text: "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-43267", }, { category: "external", summary: "RHBZ#2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-43267", url: "https://www.cve.org/CVERecord?id=CVE-2021-43267", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", }, ], release_date: "2021-11-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T10:14:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4646", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include <linux/skbuff.h>\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb->data;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m->hdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m->hdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) >> pos) & mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val & mask) << pos;\n mask = mask << pos;\n m->hdr[w] &= ~htonl(mask);\n m->hdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION >= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS->skb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L <module>\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.", product_ids: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", }, ], }
rhsa-2021:4650
Vulnerability from csaf_redhat
Published
2021-11-15 11:19
Modified
2025-02-06 14:22
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Fix repeated xhci wake after suspend due to uncleared internal wake state (BZ#2003789)
* CephFS mount points return "permission denied" (BZ#2017099)
Enhancement(s):
* Update qla2xxx driver to latest upstream (BZ#2014150)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\n* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Fix repeated xhci wake after suspend due to uncleared internal wake state (BZ#2003789)\n\n* CephFS mount points return \"permission denied\" (BZ#2017099)\n\nEnhancement(s):\n\n* Update qla2xxx driver to latest upstream (BZ#2014150)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4650", url: "https://access.redhat.com/errata/RHSA-2021:4650", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1941762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1941762", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4650.json", }, ], title: "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", tracking: { current_release_date: "2025-02-06T14:22:16+00:00", generator: { date: "2025-02-06T14:22:16+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.0", }, }, id: "RHSA-2021:4650", initial_release_date: "2021-11-15T11:19:27+00:00", revision_history: [ { date: "2021-11-15T11:19:27+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-15T11:19:27+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-06T14:22:16+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:8.4::baseos", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux CRB EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.4::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "perf-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "perf-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "perf-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "perf-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "perf-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "perf-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "bpftool-0:4.18.0-305.28.1.el8_4.s390x", product_id: "bpftool-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "perf-0:4.18.0-305.28.1.el8_4.s390x", product_id: "perf-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x", product_id: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-0:4.18.0-305.28.1.el8_4.src", product: { name: "kernel-0:4.18.0-305.28.1.el8_4.src", product_id: "kernel-0:4.18.0-305.28.1.el8_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", product: { name: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", product_id: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.28.1.el8_4?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", product: { name: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", product_id: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.18.0-305.28.1.el8_4?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.src", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", }, product_reference: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.src", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", }, product_reference: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T11:19:27+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4650", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, { cve: "CVE-2021-28950", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2021-03-22T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "1941762", }, ], notes: [ { category: "description", text: "A denial of service in the kernel side of the FUSE functionality can allow a local system to create a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-28950", }, { category: "external", summary: "RHBZ#1941762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1941762", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-28950", url: "https://www.cve.org/CVERecord?id=CVE-2021-28950", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-28950", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-28950", }, ], release_date: "2021-03-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T11:19:27+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4650", }, { category: "workaround", details: "As the FUSE module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install fuse /bin/true\" >> /etc/modprobe.d/disable-fuse.conf\n\nThe system will need to be restarted if the FUSE modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while the FUSE filesystems are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode", }, { cve: "CVE-2021-43267", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2021-11-02T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2020362", }, ], notes: [ { category: "description", text: "A flaw was discovered in the cryptographic receive code in the Linux kernel's implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", title: "Vulnerability summary", }, { category: "other", text: "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-43267", }, { category: "external", summary: "RHBZ#2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-43267", url: "https://www.cve.org/CVERecord?id=CVE-2021-43267", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", }, ], release_date: "2021-11-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T11:19:27+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4650", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include <linux/skbuff.h>\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb->data;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m->hdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m->hdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) >> pos) & mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val & mask) << pos;\n mask = mask << pos;\n m->hdr[w] &= ~htonl(mask);\n m->hdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION >= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS->skb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L <module>\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", }, ], }
rhsa-2021:4648
Vulnerability from csaf_redhat
Published
2021-11-15 10:17
Modified
2025-02-06 14:22
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z5 source tree (BZ#2017122)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\n* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z5 source tree (BZ#2017122)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4648", url: "https://access.redhat.com/errata/RHSA-2021:4648", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1941762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1941762", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4648.json", }, ], title: "Red Hat Security Advisory: kernel-rt security and bug fix update", tracking: { current_release_date: "2025-02-06T14:22:16+00:00", generator: { date: "2025-02-06T14:22:16+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.0", }, }, id: "RHSA-2021:4648", initial_release_date: "2021-11-15T10:17:35+00:00", revision_history: [ { date: "2021-11-15T10:17:35+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-15T10:17:35+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-06T14:22:16+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux NFV EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.4::nfv", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux RT EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.4::realtime", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", product: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", product_id: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-305.28.1.rt7.100.el8_4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", }, product_reference: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", }, product_reference: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T10:17:35+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4648", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, { cve: "CVE-2021-28950", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2021-03-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1941762", }, ], notes: [ { category: "description", text: "A denial of service in the kernel side of the FUSE functionality can allow a local system to create a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-28950", }, { category: "external", summary: "RHBZ#1941762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1941762", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-28950", url: "https://www.cve.org/CVERecord?id=CVE-2021-28950", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-28950", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-28950", }, ], release_date: "2021-03-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T10:17:35+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4648", }, { category: "workaround", details: "As the FUSE module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install fuse /bin/true\" >> /etc/modprobe.d/disable-fuse.conf\n\nThe system will need to be restarted if the FUSE modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while the FUSE filesystems are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode", }, { cve: "CVE-2021-43267", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2021-11-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2020362", }, ], notes: [ { category: "description", text: "A flaw was discovered in the cryptographic receive code in the Linux kernel's implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", title: "Vulnerability summary", }, { category: "other", text: "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-43267", }, { category: "external", summary: "RHBZ#2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-43267", url: "https://www.cve.org/CVERecord?id=CVE-2021-43267", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", }, ], release_date: "2021-11-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T10:17:35+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4648", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include <linux/skbuff.h>\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb->data;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m->hdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m->hdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) >> pos) & mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val & mask) << pos;\n mask = mask << pos;\n m->hdr[w] &= ~htonl(mask);\n m->hdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION >= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS->skb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L <module>\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", }, ], }
rhsa-2021_4646
Vulnerability from csaf_redhat
Published
2021-11-15 10:14
Modified
2024-11-15 10:40
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.5.z source tree (BZ#2020036)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z source tree (BZ#2020036)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4646", url: "https://access.redhat.com/errata/RHSA-2021:4646", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4646.json", }, ], title: "Red Hat Security Advisory: kernel-rt security and bug fix update", tracking: { current_release_date: "2024-11-15T10:40:56+00:00", generator: { date: "2024-11-15T10:40:56+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:4646", initial_release_date: "2021-11-15T10:14:15+00:00", revision_history: [ { date: "2021-11-15T10:14:15+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-15T10:14:15+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T10:40:56+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Real Time for NFV (v. 8)", product: { name: "Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::nfv", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux for Real Time (v. 8)", product: { name: "Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::realtime", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", product: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", product_id: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-348.2.1.rt7.132.el8_5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", }, product_reference: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", }, product_reference: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T10:14:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4646", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, { cve: "CVE-2021-43267", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2021-11-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2020362", }, ], notes: [ { category: "description", text: "A flaw was discovered in the cryptographic receive code in the Linux kernel's implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", title: "Vulnerability summary", }, { category: "other", text: "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-43267", }, { category: "external", summary: "RHBZ#2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-43267", url: "https://www.cve.org/CVERecord?id=CVE-2021-43267", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", }, ], release_date: "2021-11-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T10:14:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4646", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include <linux/skbuff.h>\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb->data;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m->hdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m->hdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) >> pos) & mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val & mask) << pos;\n mask = mask << pos;\n m->hdr[w] &= ~htonl(mask);\n m->hdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION >= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS->skb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L <module>\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.", product_ids: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", }, ], }
RHSA-2021:4650
Vulnerability from csaf_redhat
Published
2021-11-15 11:19
Modified
2025-02-06 14:22
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Fix repeated xhci wake after suspend due to uncleared internal wake state (BZ#2003789)
* CephFS mount points return "permission denied" (BZ#2017099)
Enhancement(s):
* Update qla2xxx driver to latest upstream (BZ#2014150)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\n* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Fix repeated xhci wake after suspend due to uncleared internal wake state (BZ#2003789)\n\n* CephFS mount points return \"permission denied\" (BZ#2017099)\n\nEnhancement(s):\n\n* Update qla2xxx driver to latest upstream (BZ#2014150)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4650", url: "https://access.redhat.com/errata/RHSA-2021:4650", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1941762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1941762", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4650.json", }, ], title: "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", tracking: { current_release_date: "2025-02-06T14:22:16+00:00", generator: { date: "2025-02-06T14:22:16+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.0", }, }, id: "RHSA-2021:4650", initial_release_date: "2021-11-15T11:19:27+00:00", revision_history: [ { date: "2021-11-15T11:19:27+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-15T11:19:27+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-06T14:22:16+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:8.4::baseos", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux CRB EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.4::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "perf-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "perf-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_id: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "perf-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "perf-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_id: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "perf-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "perf-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_id: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.28.1.el8_4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "bpftool-0:4.18.0-305.28.1.el8_4.s390x", product_id: "bpftool-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "perf-0:4.18.0-305.28.1.el8_4.s390x", product_id: "perf-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x", product_id: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_id: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.28.1.el8_4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-0:4.18.0-305.28.1.el8_4.src", product: { name: "kernel-0:4.18.0-305.28.1.el8_4.src", product_id: "kernel-0:4.18.0-305.28.1.el8_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.28.1.el8_4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", product: { name: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", product_id: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.28.1.el8_4?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", product: { name: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", product_id: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.18.0-305.28.1.el8_4?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.src", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", }, product_reference: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "bpftool-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.src", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", }, product_reference: "kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "perf-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T11:19:27+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4650", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, { cve: "CVE-2021-28950", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2021-03-22T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "1941762", }, ], notes: [ { category: "description", text: "A denial of service in the kernel side of the FUSE functionality can allow a local system to create a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-28950", }, { category: "external", summary: "RHBZ#1941762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1941762", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-28950", url: "https://www.cve.org/CVERecord?id=CVE-2021-28950", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-28950", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-28950", }, ], release_date: "2021-03-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T11:19:27+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4650", }, { category: "workaround", details: "As the FUSE module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install fuse /bin/true\" >> /etc/modprobe.d/disable-fuse.conf\n\nThe system will need to be restarted if the FUSE modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while the FUSE filesystems are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode", }, { cve: "CVE-2021-43267", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2021-11-02T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2020362", }, ], notes: [ { category: "description", text: "A flaw was discovered in the cryptographic receive code in the Linux kernel's implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", title: "Vulnerability summary", }, { category: "other", text: "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-43267", }, { category: "external", summary: "RHBZ#2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-43267", url: "https://www.cve.org/CVERecord?id=CVE-2021-43267", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", }, ], release_date: "2021-11-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T11:19:27+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4650", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include <linux/skbuff.h>\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb->data;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m->hdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m->hdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) >> pos) & mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val & mask) << pos;\n mask = mask << pos;\n m->hdr[w] &= ~htonl(mask);\n m->hdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION >= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS->skb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L <module>\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.28.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.28.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.28.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", }, ], }
rhsa-2021_4871
Vulnerability from csaf_redhat
Published
2021-11-30 15:57
Modified
2024-11-15 09:43
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [IBM 8.4] [P10] P10 hardware counter (performance counters/perf:) support (BZ#1994075)
* RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ] While running upstream kernel selftest case system crashed (TM) (BZ#1996057)
* [kernel-debug] WARNING: possible circular locking dependency detected (module_mutex & text_mutex) (BZ#2013777)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [IBM 8.4] [P10] P10 hardware counter (performance counters/perf:) support (BZ#1994075)\n\n* RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ] While running upstream kernel selftest case system crashed (TM) (BZ#1996057)\n\n* [kernel-debug] WARNING: possible circular locking dependency detected (module_mutex & text_mutex) (BZ#2013777)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4871", url: "https://access.redhat.com/errata/RHSA-2021:4871", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1974319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1974319", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4871.json", }, ], title: "Red Hat Security Advisory: kernel security and bug fix update", tracking: { current_release_date: "2024-11-15T09:43:25+00:00", generator: { date: "2024-11-15T09:43:25+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:4871", initial_release_date: "2021-11-30T15:57:08+00:00", revision_history: [ { date: "2021-11-30T15:57:08+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-30T15:57:08+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T09:43:25+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product: { name: "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:8.2::baseos", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder EUS (v. 8.2)", product: { name: "Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.2::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "perf-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "perf-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", product: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_id: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "perf-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "perf-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_id: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "perf-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "perf-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", product: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_id: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "bpftool-0:4.18.0-193.70.1.el8_2.s390x", product_id: "bpftool-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "perf-0:4.18.0-193.70.1.el8_2.s390x", product_id: "perf-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", product_id: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_id: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-0:4.18.0-193.70.1.el8_2.src", product: { name: "kernel-0:4.18.0-193.70.1.el8_2.src", product_id: "kernel-0:4.18.0-193.70.1.el8_2.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", product: { name: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", product_id: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.70.1.el8_2?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", product: { name: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", product_id: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.18.0-193.70.1.el8_2?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.src", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", }, product_reference: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", }, product_reference: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.src", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", }, product_reference: "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", }, product_reference: "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "perf-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", product_id: "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", relates_to_product_reference: "CRB-8.2.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2020-36385", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-06-16T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "1974319", }, ], notes: [ { category: "description", text: "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", title: "Vulnerability description", }, { category: "summary", text: "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], known_not_affected: [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-36385", }, { category: "external", summary: "RHBZ#1974319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1974319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-36385", url: "https://www.cve.org/CVERecord?id=CVE-2020-36385", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", }, ], release_date: "2021-06-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-30T15:57:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4871", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", }, { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], known_not_affected: [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-30T15:57:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4871", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, ], }
RHSA-2021:4646
Vulnerability from csaf_redhat
Published
2021-11-15 10:14
Modified
2025-02-06 14:21
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.5.z source tree (BZ#2020036)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z source tree (BZ#2020036)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4646", url: "https://access.redhat.com/errata/RHSA-2021:4646", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4646.json", }, ], title: "Red Hat Security Advisory: kernel-rt security and bug fix update", tracking: { current_release_date: "2025-02-06T14:21:26+00:00", generator: { date: "2025-02-06T14:21:26+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.0", }, }, id: "RHSA-2021:4646", initial_release_date: "2021-11-15T10:14:15+00:00", revision_history: [ { date: "2021-11-15T10:14:15+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-15T10:14:15+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-06T14:21:26+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Real Time for NFV (v. 8)", product: { name: "Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::nfv", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux for Real Time (v. 8)", product: { name: "Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::realtime", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", product: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", product_id: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-348.2.1.rt7.132.el8_5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.2.1.rt7.132.el8_5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", }, product_reference: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", product_id: "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "NFV-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", }, product_reference: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", product_id: "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", relates_to_product_reference: "RT-8.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T10:14:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4646", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, { cve: "CVE-2021-43267", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2021-11-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2020362", }, ], notes: [ { category: "description", text: "A flaw was discovered in the cryptographic receive code in the Linux kernel's implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", title: "Vulnerability summary", }, { category: "other", text: "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-43267", }, { category: "external", summary: "RHBZ#2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-43267", url: "https://www.cve.org/CVERecord?id=CVE-2021-43267", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", }, ], release_date: "2021-11-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T10:14:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4646", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include <linux/skbuff.h>\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb->data;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m->hdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m->hdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) >> pos) & mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val & mask) << pos;\n mask = mask << pos;\n m->hdr[w] &= ~htonl(mask);\n m->hdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION >= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS->skb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L <module>\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.", product_ids: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.2.1.rt7.132.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", }, ], }
rhsa-2021_4648
Vulnerability from csaf_redhat
Published
2021-11-15 10:17
Modified
2024-11-15 11:59
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z5 source tree (BZ#2017122)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\n* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z5 source tree (BZ#2017122)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4648", url: "https://access.redhat.com/errata/RHSA-2021:4648", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1941762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1941762", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4648.json", }, ], title: "Red Hat Security Advisory: kernel-rt security and bug fix update", tracking: { current_release_date: "2024-11-15T11:59:06+00:00", generator: { date: "2024-11-15T11:59:06+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:4648", initial_release_date: "2021-11-15T10:17:35+00:00", revision_history: [ { date: "2021-11-15T10:17:35+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-15T10:17:35+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T11:59:06+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux NFV EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.4::nfv", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux RT EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.4::realtime", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", product: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", product_id: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-305.28.1.rt7.100.el8_4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", }, product_reference: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", }, product_reference: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T10:17:35+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4648", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, { cve: "CVE-2021-28950", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2021-03-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1941762", }, ], notes: [ { category: "description", text: "A denial of service in the kernel side of the FUSE functionality can allow a local system to create a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-28950", }, { category: "external", summary: "RHBZ#1941762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1941762", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-28950", url: "https://www.cve.org/CVERecord?id=CVE-2021-28950", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-28950", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-28950", }, ], release_date: "2021-03-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T10:17:35+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4648", }, { category: "workaround", details: "As the FUSE module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install fuse /bin/true\" >> /etc/modprobe.d/disable-fuse.conf\n\nThe system will need to be restarted if the FUSE modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while the FUSE filesystems are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode", }, { cve: "CVE-2021-43267", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2021-11-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2020362", }, ], notes: [ { category: "description", text: "A flaw was discovered in the cryptographic receive code in the Linux kernel's implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", title: "Vulnerability summary", }, { category: "other", text: "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-43267", }, { category: "external", summary: "RHBZ#2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-43267", url: "https://www.cve.org/CVERecord?id=CVE-2021-43267", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", }, ], release_date: "2021-11-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T10:17:35+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4648", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include <linux/skbuff.h>\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb->data;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m->hdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m->hdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) >> pos) & mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val & mask) << pos;\n mask = mask << pos;\n m->hdr[w] &= ~htonl(mask);\n m->hdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION >= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS->skb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L <module>\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", }, ], }
RHSA-2021:4648
Vulnerability from csaf_redhat
Published
2021-11-15 10:17
Modified
2025-02-06 14:22
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z5 source tree (BZ#2017122)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\n* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z5 source tree (BZ#2017122)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4648", url: "https://access.redhat.com/errata/RHSA-2021:4648", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1941762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1941762", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4648.json", }, ], title: "Red Hat Security Advisory: kernel-rt security and bug fix update", tracking: { current_release_date: "2025-02-06T14:22:16+00:00", generator: { date: "2025-02-06T14:22:16+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.0", }, }, id: "RHSA-2021:4648", initial_release_date: "2021-11-15T10:17:35+00:00", revision_history: [ { date: "2021-11-15T10:17:35+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-15T10:17:35+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-06T14:22:16+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux NFV EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.4::nfv", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux RT EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.4::realtime", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", product: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", product_id: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-305.28.1.rt7.100.el8_4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.28.1.rt7.100.el8_4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", }, product_reference: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", product_id: "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "NFV-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", }, product_reference: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", product_id: "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", relates_to_product_reference: "RT-8.4.0.Z.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T10:17:35+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4648", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, { cve: "CVE-2021-28950", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2021-03-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1941762", }, ], notes: [ { category: "description", text: "A denial of service in the kernel side of the FUSE functionality can allow a local system to create a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-28950", }, { category: "external", summary: "RHBZ#1941762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1941762", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-28950", url: "https://www.cve.org/CVERecord?id=CVE-2021-28950", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-28950", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-28950", }, ], release_date: "2021-03-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T10:17:35+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4648", }, { category: "workaround", details: "As the FUSE module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install fuse /bin/true\" >> /etc/modprobe.d/disable-fuse.conf\n\nThe system will need to be restarted if the FUSE modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while the FUSE filesystems are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode", }, { cve: "CVE-2021-43267", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2021-11-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2020362", }, ], notes: [ { category: "description", text: "A flaw was discovered in the cryptographic receive code in the Linux kernel's implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", title: "Vulnerability summary", }, { category: "other", text: "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-43267", }, { category: "external", summary: "RHBZ#2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-43267", url: "https://www.cve.org/CVERecord?id=CVE-2021-43267", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", }, ], release_date: "2021-11-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T10:17:35+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4648", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include <linux/skbuff.h>\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb->data;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m->hdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m->hdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) >> pos) & mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val & mask) << pos;\n mask = mask << pos;\n m->hdr[w] &= ~htonl(mask);\n m->hdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION >= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS->skb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L <module>\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.", product_ids: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.28.1.rt7.100.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", }, ], }
rhsa-2021:4875
Vulnerability from csaf_redhat
Published
2021-11-30 15:38
Modified
2025-02-28 01:12
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z13 Batch source tree (BZ#2020969)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z13 Batch source tree (BZ#2020969)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4875", url: "https://access.redhat.com/errata/RHSA-2021:4875", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1974319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1974319", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4875.json", }, ], title: "Red Hat Security Advisory: kernel-rt security and bug fix update", tracking: { current_release_date: "2025-02-28T01:12:05+00:00", generator: { date: "2025-02-28T01:12:05+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.1", }, }, id: "RHSA-2021:4875", initial_release_date: "2021-11-30T15:38:55+00:00", revision_history: [ { date: "2021-11-30T15:38:55+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-30T15:38:55+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-28T01:12:05+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product: { name: "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.2::realtime", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product: { name: "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.2::nfv", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", product: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", product_id: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-193.70.1.rt13.120.el8_2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", }, product_reference: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", }, product_reference: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2020-36385", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-06-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1974319", }, ], notes: [ { category: "description", text: "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", title: "Vulnerability description", }, { category: "summary", text: "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-36385", }, { category: "external", summary: "RHBZ#1974319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1974319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-36385", url: "https://www.cve.org/CVERecord?id=CVE-2020-36385", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", }, ], release_date: "2021-06-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-30T15:38:55+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4875", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", }, { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-30T15:38:55+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4875", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, ], }
rhsa-2021_4875
Vulnerability from csaf_redhat
Published
2021-11-30 15:38
Modified
2024-11-15 09:43
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z13 Batch source tree (BZ#2020969)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z13 Batch source tree (BZ#2020969)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4875", url: "https://access.redhat.com/errata/RHSA-2021:4875", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1974319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1974319", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4875.json", }, ], title: "Red Hat Security Advisory: kernel-rt security and bug fix update", tracking: { current_release_date: "2024-11-15T09:43:32+00:00", generator: { date: "2024-11-15T09:43:32+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:4875", initial_release_date: "2021-11-30T15:38:55+00:00", revision_history: [ { date: "2021-11-30T15:38:55+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-30T15:38:55+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T09:43:32+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product: { name: "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.2::realtime", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product: { name: "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.2::nfv", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", product: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", product_id: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-193.70.1.rt13.120.el8_2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product: { name: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_id: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", }, product_reference: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", product_id: "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "NFV-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", }, product_reference: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", product_id: "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", }, product_reference: "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", relates_to_product_reference: "RT-8.2.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2020-36385", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-06-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1974319", }, ], notes: [ { category: "description", text: "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", title: "Vulnerability description", }, { category: "summary", text: "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-36385", }, { category: "external", summary: "RHBZ#1974319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1974319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-36385", url: "https://www.cve.org/CVERecord?id=CVE-2020-36385", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", }, ], release_date: "2021-06-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-30T15:38:55+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4875", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", }, { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-30T15:38:55+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4875", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, ], }
RHSA-2021:4647
Vulnerability from csaf_redhat
Published
2021-11-15 11:24
Modified
2025-02-06 14:22
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4647", url: "https://access.redhat.com/errata/RHSA-2021:4647", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4647.json", }, ], title: "Red Hat Security Advisory: kernel security update", tracking: { current_release_date: "2025-02-06T14:22:00+00:00", generator: { date: "2025-02-06T14:22:00+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.0", }, }, id: "RHSA-2021:4647", initial_release_date: "2021-11-15T11:24:55+00:00", revision_history: [ { date: "2021-11-15T11:24:55+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-15T11:24:55+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-06T14:22:00+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "perf-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "perf-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_id: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "perf-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "perf-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_id: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "perf-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "perf-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_id: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.2.1.el8_5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "bpftool-0:4.18.0-348.2.1.el8_5.s390x", product_id: "bpftool-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "perf-0:4.18.0-348.2.1.el8_5.s390x", product_id: "perf-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x", product_id: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_id: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.2.1.el8_5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-0:4.18.0-348.2.1.el8_5.src", product: { name: "kernel-0:4.18.0-348.2.1.el8_5.src", product_id: "kernel-0:4.18.0-348.2.1.el8_5.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.2.1.el8_5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", product: { name: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", product_id: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.2.1.el8_5?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", product: { name: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", product_id: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.18.0-348.2.1.el8_5?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.src", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", }, product_reference: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "bpftool-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.src", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", }, product_reference: "kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "perf-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jay Shin", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, discovery_date: "2021-09-06T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2005258", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "kernel: timer tree corruption leads to missing wakeup and system freeze", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-20317", }, { category: "external", summary: "RHBZ#2005258", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-20317", url: "https://www.cve.org/CVERecord?id=CVE-2021-20317", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, ], release_date: "2021-09-23T16:20:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T11:24:55+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4647", }, { category: "workaround", details: "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: timer tree corruption leads to missing wakeup and system freeze", }, { cve: "CVE-2021-43267", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2021-11-02T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2020362", }, ], notes: [ { category: "description", text: "A flaw was discovered in the cryptographic receive code in the Linux kernel's implementation of transparent interprocess communication. An attacker, with the ability to send TIPC messages to the target, can corrupt memory and escalate privileges on the target system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", title: "Vulnerability summary", }, { category: "other", text: "This issue affects Red Hat Enterprise Linux 8 starting with the kernel that shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8). Previous Red Hat Enterprise Linux 8 kernel versions were not affected as they did not include the vulnerable functionality.\n\nRed Hat recommends to use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes. This limits the exposure of this issue to semi-trusted nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-43267", }, { category: "external", summary: "RHBZ#2020362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2020362", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-43267", url: "https://www.cve.org/CVERecord?id=CVE-2021-43267", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-43267", }, ], release_date: "2021-11-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-15T11:24:55+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2021:4647", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.\n\nTo mitigate the issue on systems that do need to use TIPC and do *not* deploy the TIPC protocol level encryption but rather use different ways to ensure secure communication between nodes (eg. physical network separation, IPSec/MACsec):\n\n- BEWARE THAT THIS WILL DISABLE THE TIPC PROTOCOL LEVEL ENCRYPTION - \n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n%{\n\n#include <linux/skbuff.h>\n\n\n#define MSG_CRYPTO 14\n#define SOCK_WAKEUP 14 /* pseudo user */\n#define TOP_SRV 15 /* pseudo user */\n\n\nstruct tipc_msg {\n __be32 hdr[15];\n};\n\nstatic inline struct tipc_msg *buf_msg(struct sk_buff *skb)\n{\n return (struct tipc_msg *)skb->data;\n}\n\nstatic inline u32 msg_word(struct tipc_msg *m, u32 pos)\n{\n return ntohl(m->hdr[pos]);\n}\n\nstatic inline void msg_set_word(struct tipc_msg *m, u32 w, u32 val)\n{\n m->hdr[w] = htonl(val);\n}\n\nstatic inline u32 msg_bits(struct tipc_msg *m, u32 w, u32 pos, u32 mask)\n{\n return (msg_word(m, w) >> pos) & mask;\n}\n\nstatic inline void msg_set_bits(struct tipc_msg *m, u32 w,\n u32 pos, u32 mask, u32 val)\n{\n val = (val & mask) << pos;\n mask = mask << pos;\n m->hdr[w] &= ~htonl(mask);\n m->hdr[w] |= htonl(val);\n}\n\nstatic inline u32 msg_user(struct tipc_msg *m)\n{\n return msg_bits(m, 0, 25, 0xf);\n}\n\nstatic inline void msg_set_user(struct tipc_msg *m, u32 n)\n{\n msg_set_bits(m, 0, 25, 0xf, n);\n}\n\n%}\n\nfunction sanitize:long (skb:long) %{\n struct sk_buff *skb;\n struct tipc_msg *hdr;\n\n#if STAP_COMPAT_VERSION >= STAP_VERSION(1,8)\n skb = (struct sk_buff *) (unsigned long) STAP_ARG_skb;\n#else\n skb = (struct sk_buff *) (unsigned long) THIS->skb;\n#endif\n\n hdr = buf_msg(skb);\n\n if(msg_user(hdr) == MSG_CRYPTO) {\n msg_set_user(hdr, TOP_SRV); // set to invalid in this context\n }\n\n%}\n\nprobe module(\"tipc\").function(\"tipc_data_input\").call {\n sanitize($skb);\n}\n\n\n2) Install the \"systemtap\" package and any required dependencies (such as\n kernel-devel and kernel-debuginfo packages).\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L <module>\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.2.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.2.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.2.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type", }, ], }
icsa-22-167-09
Vulnerability from csaf_cisa
Published
2022-06-14 00:00
Modified
2022-06-14 00:00
Summary
Siemens SCALANCE LPE9403 Third-Party Vulnerabilities
Notes
Summary
Multiple vulnerabilities in the third-party components CivetWeb, Docker, Linux Kernel and systemd could allow an attacker to impact SCALANCE LPE9403 confidentiality, integrity and availability.
Siemens has released an update for the SCALANCE LPE9403 and recommends to update to the latest version.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ document: { acknowledgments: [ { organization: "Siemens ProductCERT", summary: "reporting these vulnerabilities to CISA.", }, ], category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Disclosure is not limited", tlp: { label: "WHITE", url: "https://us-cert.cisa.gov/tlp/", }, }, notes: [ { category: "summary", text: "Multiple vulnerabilities in the third-party components CivetWeb, Docker, Linux Kernel and systemd could allow an attacker to impact SCALANCE LPE9403 confidentiality, integrity and availability.\n\nSiemens has released an update for the SCALANCE LPE9403 and recommends to update to the latest version.", title: "Summary", }, { category: "general", text: "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", title: "General Recommendations", }, { category: "general", text: "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", title: "Additional Resources", }, { category: "legal_disclaimer", text: "Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", title: "Terms of Use", }, { category: "legal_disclaimer", text: "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", title: "Legal Notice", }, { category: "other", text: "This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.", title: "Advisory Conversion Disclaimer", }, { category: "other", text: "Multiple", title: "Critical infrastructure sectors", }, { category: "other", text: "Worldwide", title: "Countries/areas deployed", }, { category: "other", text: "Germany", title: "Company headquarters location", }, { category: "general", text: "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", title: "Recommended Practices", }, { category: "general", text: "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", title: "Recommended Practices", }, { category: "general", text: "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", title: "Recommended Practices", }, { category: "general", text: "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", title: "Recommended Practices", }, { category: "general", text: "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", title: "Recommended Practices", }, { category: "general", text: "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", title: "Recommended Practices", }, { category: "general", text: "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", title: "Recommended Practices", }, { category: "general", text: "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", title: "Recommended Practices", }, ], publisher: { category: "other", contact_details: "central@cisa.dhs.gov", name: "CISA", namespace: "https://www.cisa.gov/", }, references: [ { category: "self", summary: "SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 - CSAF Version", url: "https://cert-portal.siemens.com/productcert/csaf/ssa-222547.json", }, { category: "self", summary: "SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 - TXT Version", url: "https://cert-portal.siemens.com/productcert/txt/ssa-222547.txt", }, { category: "self", summary: "SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 - PDF Version", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf", }, { category: "self", summary: "ICS Advisory ICSA-22-167-09 JSON", url: "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-167-09.json", }, { category: "self", summary: "ICS Advisory ICSA-22-167-09 - Web Version", url: "https://www.cisa.gov/news-events/ics-advisories/icsa-22-167-09", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/topics/industrial-control-systems", }, { category: "external", summary: "Recommended Practices", url: "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B", }, ], title: "Siemens SCALANCE LPE9403 Third-Party Vulnerabilities", tracking: { current_release_date: "2022-06-14T00:00:00.000000Z", generator: { engine: { name: "CISA CSAF Generator", version: "1.0.0", }, }, id: "ICSA-22-167-09", initial_release_date: "2022-06-14T00:00:00.000000Z", revision_history: [ { date: "2022-06-14T00:00:00.000000Z", legacy_version: "1.0", number: "1", summary: "Publication Date", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "<V2.0", product: { name: "SCALANCE LPE9403", product_id: "CSAFPID-0001", product_identification_helper: { model_numbers: [ "6GK5998-3GS00-2AC2", ], }, }, }, ], category: "product_name", name: "SCALANCE LPE9403", }, ], category: "vendor", name: "Siemens", }, ], }, vulnerabilities: [ { cve: "CVE-2020-27304", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, notes: [ { category: "summary", text: "The CivetWeb web library does not validate uploaded filepaths when running on an OS other than Windows, when using the built-in HTTP form-based file upload mechanism, via the mg_handle_form_request API. Web applications that use the file upload form handler, and use parts of the user-controlled filename in the output path, are susceptible to directory traversal", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2020-27304 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2020-27304 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-27304.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2020-27304", }, { cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, notes: [ { category: "summary", text: "A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2021-20317 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2021-20317 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-20317.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2021-20317", }, { cve: "CVE-2021-33910", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, notes: [ { category: "summary", text: "The use of alloca function with an uncontrolled size in function unit_name_path_escape allows a local attacker, able to mount a filesystem on a very long path, to crash systemd and the whole system by allocating a very large space in the stack.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2021-33910 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2021-33910 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-33910.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2021-33910", }, { cve: "CVE-2021-36221", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "A race condition vulnerability was found in Go. The incoming requests body weren't closed after the handler panic and as a consequence this could lead to ReverseProxy crash.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2021-36221 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2021-36221 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-36221.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2021-36221", }, { cve: "CVE-2021-39293", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, notes: [ { category: "summary", text: "The fix for CVE-2021-33196 can be bypassed by crafted inputs. As a result, the NewReader and OpenReader functions in archive/zip can still cause a panic or an unrecoverable fatal error when reading an archive that claims to contain a large number of files, regardless of its actual size.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2021-39293 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2021-39293 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-39293.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2021-39293", }, { cve: "CVE-2021-41089", cwe: { id: "CWE-281", name: "Improper Preservation of Permissions", }, notes: [ { category: "summary", text: "A vulnerability was found in Moby (Docker Engine) where attempting to copy files using docker cp into a specially-crafted container can result in Unix file permission changes for existing files in the host’s filesystem, widening access to others. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2021-41089 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2021-41089 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41089.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2021-41089", }, { cve: "CVE-2021-41091", cwe: { id: "CWE-732", name: "Incorrect Permission Assignment for Critical Resource", }, notes: [ { category: "summary", text: "A vulnerability was found in Moby (Docker Engine) where the data directory (typically /var/lib/docker) contained subdirectories with insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2021-41091 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2021-41091 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41091.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2021-41091", }, { cve: "CVE-2021-41092", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "summary", text: "A vulnerability was found in the Docker CLI where running docker login my-private-registry.example.com with a misconfigured configuration file (typically ~/.docker/config.json) listing a credsStore or credHelpers that could not be executed would result in any provided credentials being sent to registry-1.docker.io rather than the intended private registry.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2021-41092 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2021-41092 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41092.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2021-41092", }, { cve: "CVE-2021-41103", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, notes: [ { category: "summary", text: "A vulnerability was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2021-41103 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2021-41103 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41103.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2021-41103", }, { cve: "CVE-2022-0847", cwe: { id: "CWE-281", name: "Improper Preservation of Permissions", }, notes: [ { category: "summary", text: "A vulnerability was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2022-0847 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2022-0847 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2022-0847.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2022-0847", }, ], }
ICSA-22-167-09
Vulnerability from csaf_cisa
Published
2022-06-14 00:00
Modified
2022-06-14 00:00
Summary
Siemens SCALANCE LPE9403 Third-Party Vulnerabilities
Notes
Summary
Multiple vulnerabilities in the third-party components CivetWeb, Docker, Linux Kernel and systemd could allow an attacker to impact SCALANCE LPE9403 confidentiality, integrity and availability.
Siemens has released an update for the SCALANCE LPE9403 and recommends to update to the latest version.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ document: { acknowledgments: [ { organization: "Siemens ProductCERT", summary: "reporting these vulnerabilities to CISA.", }, ], category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Disclosure is not limited", tlp: { label: "WHITE", url: "https://us-cert.cisa.gov/tlp/", }, }, notes: [ { category: "summary", text: "Multiple vulnerabilities in the third-party components CivetWeb, Docker, Linux Kernel and systemd could allow an attacker to impact SCALANCE LPE9403 confidentiality, integrity and availability.\n\nSiemens has released an update for the SCALANCE LPE9403 and recommends to update to the latest version.", title: "Summary", }, { category: "general", text: "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", title: "General Recommendations", }, { category: "general", text: "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", title: "Additional Resources", }, { category: "legal_disclaimer", text: "Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", title: "Terms of Use", }, { category: "legal_disclaimer", text: "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", title: "Legal Notice", }, { category: "other", text: "This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.", title: "Advisory Conversion Disclaimer", }, { category: "other", text: "Multiple", title: "Critical infrastructure sectors", }, { category: "other", text: "Worldwide", title: "Countries/areas deployed", }, { category: "other", text: "Germany", title: "Company headquarters location", }, { category: "general", text: "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", title: "Recommended Practices", }, { category: "general", text: "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", title: "Recommended Practices", }, { category: "general", text: "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", title: "Recommended Practices", }, { category: "general", text: "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", title: "Recommended Practices", }, { category: "general", text: "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", title: "Recommended Practices", }, { category: "general", text: "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", title: "Recommended Practices", }, { category: "general", text: "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", title: "Recommended Practices", }, { category: "general", text: "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", title: "Recommended Practices", }, ], publisher: { category: "other", contact_details: "central@cisa.dhs.gov", name: "CISA", namespace: "https://www.cisa.gov/", }, references: [ { category: "self", summary: "SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 - CSAF Version", url: "https://cert-portal.siemens.com/productcert/csaf/ssa-222547.json", }, { category: "self", summary: "SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 - TXT Version", url: "https://cert-portal.siemens.com/productcert/txt/ssa-222547.txt", }, { category: "self", summary: "SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 - PDF Version", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf", }, { category: "self", summary: "ICS Advisory ICSA-22-167-09 JSON", url: "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-167-09.json", }, { category: "self", summary: "ICS Advisory ICSA-22-167-09 - Web Version", url: "https://www.cisa.gov/news-events/ics-advisories/icsa-22-167-09", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/topics/industrial-control-systems", }, { category: "external", summary: "Recommended Practices", url: "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B", }, ], title: "Siemens SCALANCE LPE9403 Third-Party Vulnerabilities", tracking: { current_release_date: "2022-06-14T00:00:00.000000Z", generator: { engine: { name: "CISA CSAF Generator", version: "1.0.0", }, }, id: "ICSA-22-167-09", initial_release_date: "2022-06-14T00:00:00.000000Z", revision_history: [ { date: "2022-06-14T00:00:00.000000Z", legacy_version: "1.0", number: "1", summary: "Publication Date", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "<V2.0", product: { name: "SCALANCE LPE9403", product_id: "CSAFPID-0001", product_identification_helper: { model_numbers: [ "6GK5998-3GS00-2AC2", ], }, }, }, ], category: "product_name", name: "SCALANCE LPE9403", }, ], category: "vendor", name: "Siemens", }, ], }, vulnerabilities: [ { cve: "CVE-2020-27304", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, notes: [ { category: "summary", text: "The CivetWeb web library does not validate uploaded filepaths when running on an OS other than Windows, when using the built-in HTTP form-based file upload mechanism, via the mg_handle_form_request API. Web applications that use the file upload form handler, and use parts of the user-controlled filename in the output path, are susceptible to directory traversal", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2020-27304 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2020-27304 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-27304.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2020-27304", }, { cve: "CVE-2021-20317", cwe: { id: "CWE-665", name: "Improper Initialization", }, notes: [ { category: "summary", text: "A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2021-20317 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2021-20317 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-20317.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2021-20317", }, { cve: "CVE-2021-33910", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, notes: [ { category: "summary", text: "The use of alloca function with an uncontrolled size in function unit_name_path_escape allows a local attacker, able to mount a filesystem on a very long path, to crash systemd and the whole system by allocating a very large space in the stack.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2021-33910 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2021-33910 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-33910.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2021-33910", }, { cve: "CVE-2021-36221", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "A race condition vulnerability was found in Go. The incoming requests body weren't closed after the handler panic and as a consequence this could lead to ReverseProxy crash.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2021-36221 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2021-36221 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-36221.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2021-36221", }, { cve: "CVE-2021-39293", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, notes: [ { category: "summary", text: "The fix for CVE-2021-33196 can be bypassed by crafted inputs. As a result, the NewReader and OpenReader functions in archive/zip can still cause a panic or an unrecoverable fatal error when reading an archive that claims to contain a large number of files, regardless of its actual size.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2021-39293 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2021-39293 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-39293.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2021-39293", }, { cve: "CVE-2021-41089", cwe: { id: "CWE-281", name: "Improper Preservation of Permissions", }, notes: [ { category: "summary", text: "A vulnerability was found in Moby (Docker Engine) where attempting to copy files using docker cp into a specially-crafted container can result in Unix file permission changes for existing files in the host’s filesystem, widening access to others. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2021-41089 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2021-41089 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41089.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2021-41089", }, { cve: "CVE-2021-41091", cwe: { id: "CWE-732", name: "Incorrect Permission Assignment for Critical Resource", }, notes: [ { category: "summary", text: "A vulnerability was found in Moby (Docker Engine) where the data directory (typically /var/lib/docker) contained subdirectories with insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2021-41091 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2021-41091 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41091.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2021-41091", }, { cve: "CVE-2021-41092", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "summary", text: "A vulnerability was found in the Docker CLI where running docker login my-private-registry.example.com with a misconfigured configuration file (typically ~/.docker/config.json) listing a credsStore or credHelpers that could not be executed would result in any provided credentials being sent to registry-1.docker.io rather than the intended private registry.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2021-41092 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2021-41092 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41092.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2021-41092", }, { cve: "CVE-2021-41103", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, notes: [ { category: "summary", text: "A vulnerability was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2021-41103 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2021-41103 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-41103.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2021-41103", }, { cve: "CVE-2022-0847", cwe: { id: "CWE-281", name: "Improper Preservation of Permissions", }, notes: [ { category: "summary", text: "A vulnerability was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { summary: "CVE-2022-0847 - SCALANCE LPE9403", url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, { summary: "CVE-2022-0847 Mitre 5.0 json", url: "https://cert-portal.siemens.com/productcert/mitre/CVE-2022-0847.json", }, ], remediations: [ { category: "vendor_fix", details: "Update to V2.0 or later version", product_ids: [ "CSAFPID-0001", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109811123/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2022-0847", }, ], }
fkie_cve-2021-20317
Vulnerability from fkie_nvd
Published
2021-09-27 11:15
Modified
2024-11-21 05:46
Severity ?
Summary
A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | 5.4 | |
debian | debian_linux | 9.0 | |
debian | debian_linux | 10.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "9121F506-8266-4787-ACB9-4221B549FA05", versionEndExcluding: "5.4", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:5.4:-:*:*:*:*:*:*", matchCriteriaId: "4D70AB13-37BE-4BD3-A652-10191F1642E4", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "DEECE5FC-CACF-4496-A3E7-164736409252", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", matchCriteriaId: "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.", }, { lang: "es", value: "Se ha encontrado un fallo en el kernel de Linux. Un árbol de temporizadores corrompido hacía que faltara el despertar de la tarea en la función timerqueue_add en el archivo lib/timerqueue.c. Este defecto permite a un atacante local con privilegios de usuario especiales causar una denegación de servicio, ralentizando y eventualmente deteniendo el sistema mientras se ejecuta OSP", }, ], id: "CVE-2021-20317", lastModified: "2024-11-21T05:46:21.933", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 4.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 6.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 0.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2021-09-27T11:15:07.357", references: [ { source: "secalert@redhat.com", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { source: "secalert@redhat.com", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf", }, { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, { source: "secalert@redhat.com", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html", }, { source: "secalert@redhat.com", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html", }, { source: "secalert@redhat.com", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2022/dsa-5096", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2022/dsa-5096", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-665", }, ], source: "secalert@redhat.com", type: "Primary", }, { description: [ { lang: "en", value: "CWE-665", }, ], source: "nvd@nist.gov", type: "Secondary", }, ], }
gsd-2021-20317
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.
Aliases
Aliases
{ GSD: { alias: "CVE-2021-20317", description: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.", id: "GSD-2021-20317", references: [ "https://www.suse.com/security/cve/CVE-2021-20317.html", "https://www.debian.org/security/2022/dsa-5096", "https://access.redhat.com/errata/RHSA-2021:4875", "https://access.redhat.com/errata/RHSA-2021:4871", "https://access.redhat.com/errata/RHSA-2021:4650", "https://access.redhat.com/errata/RHSA-2021:4648", "https://access.redhat.com/errata/RHSA-2021:4647", "https://access.redhat.com/errata/RHSA-2021:4646", "https://ubuntu.com/security/CVE-2021-20317", "https://linux.oracle.com/cve/CVE-2021-20317.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2021-20317", ], details: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.", id: "GSD-2021-20317", modified: "2023-12-13T01:23:11.883951Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2021-20317", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "kernel", version: { version_data: [ { version_value: "Kernel 5.3 rc1", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-665", }, ], }, ], }, references: { reference_data: [ { name: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", refsource: "MISC", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", refsource: "MISC", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { name: "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html", }, { name: "[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html", }, { name: "DSA-5096", refsource: "DEBIAN", url: "https://www.debian.org/security/2022/dsa-5096", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf", refsource: "CONFIRM", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.4", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:5.4:-:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2021-20317", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-665", }, ], }, ], }, references: { reference_data: [ { name: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", refsource: "MISC", tags: [ "Patch", "Vendor Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", refsource: "MISC", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { name: "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html", }, { name: "[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html", }, { name: "DSA-5096", refsource: "DEBIAN", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2022/dsa-5096", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf", refsource: "CONFIRM", tags: [], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 4.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 6.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 0.8, impactScore: 3.6, }, }, lastModifiedDate: "2022-06-14T11:15Z", publishedDate: "2021-09-27T11:15Z", }, }, }
ghsa-hf76-5hm2-g68j
Vulnerability from github
Published
2022-05-24 19:15
Modified
2022-05-24 19:15
Severity ?
Details
A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.
{ affected: [], aliases: [ "CVE-2021-20317", ], database_specific: { cwe_ids: [ "CWE-665", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2021-09-27T11:15:00Z", severity: "MODERATE", }, details: "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP.", id: "GHSA-hf76-5hm2-g68j", modified: "2022-05-24T19:15:54Z", published: "2022-05-24T19:15:54Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", }, { type: "WEB", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf", }, { type: "WEB", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html", }, { type: "WEB", url: "https://www.debian.org/security/2022/dsa-5096", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.